383
VMScore

CVE-2013-4752

Published: 02/01/2020 Updated: 10/01/2020
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 6.1 | Impact Score: 2.7 | Exploitability Score: 2.8
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:P/A:N

Vulnerability Summary

Symfony 2.0.X prior to 2.0.24, 2.1.X prior to 2.1.12, 2.2.X prior to 2.2.5, and 2.3.X prior to 2.3.3 have an issue in the HttpFoundation component. The Host header can be manipulated by an attacker when the framework is generating an absolute URL. A remote attacker could exploit this vulnerability to inject malicious content into the Web application page and conduct various attacks.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

sensiolabs symfony

fedoraproject fedora 18

fedoraproject fedora 19